Louisana Police Bust an Infamous Nigerian Email Spam Scammer

MojoKid writes: You have probably at some point been contacted via email spam by someone claiming you are the beneficiary in a will of a Nigerian prince. As the scam goes, all you have to do is submit your personal information and Western Union some funds to process the necessary paperwork, and in return you will receive millions of dollars. One of the people behind the popular scam, Michael Neu, has been arrested by police in Slidell, Louisiana. This may come as a shocker, but Neu is not a prince, nor is he Nigerian. He is a 67-year-old male possibly of German descent (based on his last name) who is facing 269 counts of wire fraud and money laundering for his alleged role as a middle man in the scheme. According to Slidell police, some of the money obtained by Neu was wired to co-conspirators who do actually live in Nigera. Read more of this story at Slashdot.

View article:
Louisana Police Bust an Infamous Nigerian Email Spam Scammer

Researchers Identify 44 Trackers in More Than 300 Android Apps

Catalin Cimpanu, reporting for BleepingComputer: A collaborative effort between the Yale Privacy Lab and Exodus Privacy has shed light on dozens of invasive trackers that are embedded within Android apps and record user activity, sometimes without user consent. The results of this study come to show that the practice of collecting user data via third-party tracking code has become rampant among Android app developers and is now on par with what’s happening on most of today’s popular websites. The two investigative teams found tracking scripts not only in lesser known Android applications, where one might expect app developers to use such practices to monetize their small userbases, but also inside highly popular apps — such as Uber, Twitter, Tinder, Soundcloud, or Spotify. The Yale and Exodus investigation resulted in the creation of a dedicated website that now lists all apps using tracking code and a list of trackers, used by these apps. In total, researchers said they identified 44 trackers embedded in over 300 Android apps. Read more of this story at Slashdot.

See more here:
Researchers Identify 44 Trackers in More Than 300 Android Apps

Cyberstalking Suspect Arrested After VPN Providers Shared Logs With the FBI

An anonymous reader writes: “VPN providers often advertise their products as a method of surfing the web anonymously, claiming they never store logs of user activity, ” writes Bleeping Computer, “but a recent criminal case shows that at least some do store user activity logs.” According to the FBI, VPN providers played a key role in identifying an aggressive cyberstalker by providing detailed logs to authorities, even if they claimed in their privacy policies that they don’t. The suspect is a 24-year-old man that hacked his roommate, published her private journal, made sexually explicit collages, sent threats to schools in the victim’s name, and registered accounts on adult portals, sending men to the victim’s house… FBI agents also obtained Google records on their suspect, according to a 29-page affidavit which, ironically, includes the text of one of his tweets warning people that VPN providers do in fact keep activity logs. “If they can limit your connections or track bandwidth usage, they keep logs.” Read more of this story at Slashdot.

Continued here:
Cyberstalking Suspect Arrested After VPN Providers Shared Logs With the FBI

Chatbot Lets You Sue Equifax For Up To $25,000 Without a Lawyer

Shannon Liao reports via The Verge: If you’re one of the millions affected by the Equifax breach, a chatbot can now help you sue Equifax in small claims court, potentially letting you avoid hiring a lawyer for advice. Even if you want to be part of the class action lawsuit against Equifax, you can still sue Equifax for negligence in small claims court using the DoNotPay bot and demand maximum damages. Maximum damages range between $2, 500 in states like Rhode Island and Kentucky to $25, 000 in Tennessee. The bot, which launched in all 50 states in July, is mainly known for helping with parking tickets. But with this new update, its creator, Joshua Browder, who was one of the 143 million affected by the breach, is tackling a much bigger target, with larger aspirations to match. He says, “I hope that my product will replace lawyers, and, with enough success, bankrupt Equifax.” Not that the bot helps you do anything you can’t already do yourself, which is filling out a bunch of forms — you still have to serve them yourself. Unfortunately, the chatbot can’t show up in court a few weeks later to argue your case for you either. To add to the headache, small claims court rules differ from state to state. For instance, in California, a person needs to demand payment from Equifax or explain why they haven’t demanded payment before filing the form. Read more of this story at Slashdot.

Read the original:
Chatbot Lets You Sue Equifax For Up To $25,000 Without a Lawyer

MalwareTech’s legal defense fund bombarded with fraudulent donations

Enlarge / Marcus Hutchins. (credit: Bloomberg via Getty Images) Marcus Hutchins, the popular British security researcher, has a new legal headache beyond the criminal charges against him. Hutchins, AKA “MalwareTech,” pleaded not guilty two weeks ago to criminal charges in Wisconsin that accuse him of creating and distributing the Kronos malware that steals banking credentials. Now comes word that his legal defense fund was riddled with illicit donations. At least $150,000 in donations originated from stolen credit cards or fake credit card numbers, according to Tor Ekeland, a  criminal defense attorney who is not on Hutchins’ defense team. Ekeland, who became popular in hacking circles for successfully defending Andrew “weev” Auernheimer, had started a legal fund on Hutchins’ behalf. Read 7 remaining paragraphs | Comments

Visit site:
MalwareTech’s legal defense fund bombarded with fraudulent donations

Online Critics Decry Even More Wells Fargo Fraud Scandals

On Saturday author/blogger Cory Doctorow launched a new barrage of criticism towards Wells Fargo: It’s been a whole day since we learned about another example of systematic, widespread fraud by America’s largest bank Wells Fargo (ripping off small merchants with credit card fees), so it’s definitely time to learn about another one: scamming mortgage borrowers out of $43/month for an unrequested and pointless “home warranty service” from American Home Shield, a billion-dollar scam-factory that considers you a customer if you throw away its junk-mail instead of ticking the “no” box and sending it back. $43/month gets you pretty much nothing: people who tried to actually use their AHS insurance found it impossible to get them to actually do anything in exchange for this money. Here’s a quick Wells Fargo fraud scorecard: stealing thousand of cars with fraudulent repos; defrauding mortgage borrowers; blackballing whistelblowers; creating 2, 000, 000+ fraudulent accounts, and stealing millions with fraudulent fees and penalties. Life Pro Tip: if you don’t like banks, join a credit union. Read more of this story at Slashdot.

View article:
Online Critics Decry Even More Wells Fargo Fraud Scandals

Airbnb Announces Its Plan To House 100,000 People In Need

New submitter mirandakatz writes: Airbnb has just unveiled its Open Homes Platform, a home-sharing site for hosts motivated by goodwill instead of profits — and for guests motivated by need rather than wanderlust. Specifically, Airbnb is going to begin by connecting refugees with hosts in Canada, France, Greece, and the United States. Ultimately, refugees will be just one group that the site aims to help: Site visitors can also nominate other groups of people for temporary placements, and the platform will expand to include them eventually. At Backchannel, Jessi Hempel dives into the home-sharing platform’s latest effort, and places it in the context of the company’s broader business strategy. Read more of this story at Slashdot.

Originally posted here:
Airbnb Announces Its Plan To House 100,000 People In Need

Ransomware Infects All St Louis Public Library Computers

An anonymous reader quotes a report from The Guardian: Libraries in St Louis have been bought to a standstill after computers in all the city’s libraries were infected with ransomware, a particularly virulent form of computer virus used to extort money from victims. Hackers are demanding $35, 000 (£28, 000) to restore the system after the cyberattack, which affected 700 computers across the Missouri city’s 16 public libraries. The hackers demanded the money in electronic currency bitcoin, but, as CNN reports, the authority has refused to pay for a code that would unlock the machines. As a result, the library authority has said it will wipe its entire computer system and rebuild it from scratch, a solution that may take weeks. On Friday, St Louis public library announced it had managed to regain control of its servers, with tech staff continuing to work to restore borrowing services. The 16 libraries have all remained open, but computers continue to be off limits to the public. Spokeswoman Jen Hatton told CNN that the attack had hit the city’s schoolchildren and its poor worst, as many do not have access to the internet at home. “For many we’re their only access to the internet, ” she said. “Some of them have a smartphone, but they don’t have a data plan. They come in and use the wifi.” As well as causing the loans system to seize up, preventing borrowers from checking out or returning books, the attack froze all computers, leaving no one able to access the four million items that should be available through the service. The system is believed to have been infected through a centralized computer server, and staff emails have also been frozen by the virus. The FBI has been called in to investigate. Read more of this story at Slashdot.

Continue reading here:
Ransomware Infects All St Louis Public Library Computers

France gives you legal permission to avoid work email

New Year’s Day 2017 isn’t just a chance to reflect on the past and plan for the future… in France, it’s a new lease on life for many workers. As of January 1st, the country has enacted a law that requires companies with over 50 employees to negotiate times when staff have the right to ignore email and other communications. If there’s a deal, your employer can’t punish you for refusing to look at your messages beyond set hours. Does your manager need a spreadsheet update while you’re eating dinner? Too bad. And if there’s no deal, the company still has to explicitly outline expectations (and your rights) when you’re off the clock. The deal isn’t completely revolutionary when numerous companies have binding deals that prevent them from messaging workers who’ve finished for the day. And there’s a possibility that at least some companies will squirm out of this legal obligation by refusing to compromise on expectations and settling for the charter. Technology firms in particular have worried that this might hurt their productivity (the internet runs 24/7, after all), especially for employees that want to put in extra time. Still, it’s an important step in an era when many companies use smartphones to extract more hours from the rank and file. French companies will be more likely to respect your work/life balance — even if they don’t mark certain hours as off-limits, they can’t make unexpected requests that force you to drop everything. It could also reduce the pressure to prove your corporate loyalty by working whenever you’re asked. Source: Guardian

Taken from:
France gives you legal permission to avoid work email

New Stegano Exploit Kit Hides Malvertising Code In Banner Pixels

An anonymous reader quotes a report from BleepingComputer: For the past two months, a new exploit kit has been serving malicious code hidden in the pixels of banner ads via a malvertising campaign that has been active on several high profile websites. Discovered by security researchers from ESET, this new exploit kit is named Stegano, from the word steganography, which is a technique of hiding content inside other files. In this particular scenario, malvertising campaign operators hid malicious code inside PNG images used for banner ads. The crooks took a PNG image and altered the transparency value of several pixels. They then packed the modified image as an ad, for which they bought ad displays on several high-profile websites. Since a large number of advertising networks allow advertisers to deliver JavaScript code with their ads, the crooks also included JS code that would parse the image, extract the pixel transparency values, and using a mathematical formula, convert those values into a character. Since images have millions of pixels, crooks had all the space they needed to pack malicious code inside a PNG photo. When extracted, this malicious code would redirect the user to an intermediary ULR, called gate, where the host server would filter users. This server would only accept connections from Internet Explorer users. The reason is that the gate would exploit the CVE-2016-0162 vulnerability that allowed the crooks to determine if the connection came from a real user or a reverse analysis system employed by security researchers. Additionally, this IE exploit also allowed the gate server to detect the presence of antivirus software. In this case, the server would drop the connection just to avoid exposing its infrastructure and trigger a warning that would alert both the user and the security firm. If the gate server deemed the target valuable, then it would redirect the user to the final stage, which was the exploit kit itself, hosted on another URL. The Stegano exploit kit would use three Adobe Flash vulnerabilities (CVE-2015-8651, CVE-2016-1019 or CVE-2016-4117) to attack the user’s PC, and forcibly download and launch into execution various strains of malware. Read more of this story at Slashdot.

Read the original post:
New Stegano Exploit Kit Hides Malvertising Code In Banner Pixels